EP3883178A4 - Verschlüsselungssystem und verfahren unter verwendung einer verschlüsselungstechnologie auf permutationsgruppenbasis - Google Patents

Verschlüsselungssystem und verfahren unter verwendung einer verschlüsselungstechnologie auf permutationsgruppenbasis Download PDF

Info

Publication number
EP3883178A4
EP3883178A4 EP19884666.9A EP19884666A EP3883178A4 EP 3883178 A4 EP3883178 A4 EP 3883178A4 EP 19884666 A EP19884666 A EP 19884666A EP 3883178 A4 EP3883178 A4 EP 3883178A4
Authority
EP
European Patent Office
Prior art keywords
method employing
encryption
permutation group
technology
encryption system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19884666.9A
Other languages
English (en)
French (fr)
Other versions
EP3883178A1 (de
Inventor
Se Whan Ahn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bluepopcon Inc
Original Assignee
Bluepopcon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bluepopcon Inc filed Critical Bluepopcon Inc
Priority claimed from PCT/KR2019/015346 external-priority patent/WO2020101325A1/ko
Publication of EP3883178A1 publication Critical patent/EP3883178A1/de
Publication of EP3883178A4 publication Critical patent/EP3883178A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
EP19884666.9A 2018-11-13 2019-11-12 Verschlüsselungssystem und verfahren unter verwendung einer verschlüsselungstechnologie auf permutationsgruppenbasis Withdrawn EP3883178A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20180138716 2018-11-13
PCT/KR2019/015346 WO2020101325A1 (ko) 2018-11-13 2019-11-12 순열그룹 기반의 암호화 기술을 적용한 암호화시스템 및 방법

Publications (2)

Publication Number Publication Date
EP3883178A1 EP3883178A1 (de) 2021-09-22
EP3883178A4 true EP3883178A4 (de) 2022-08-10

Family

ID=70910630

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19884666.9A Withdrawn EP3883178A4 (de) 2018-11-13 2019-11-12 Verschlüsselungssystem und verfahren unter verwendung einer verschlüsselungstechnologie auf permutationsgruppenbasis

Country Status (5)

Country Link
US (1) US20220069984A1 (de)
EP (1) EP3883178A4 (de)
KR (1) KR102304831B1 (de)
CN (1) CN113330712A (de)
AU (1) AU2019381522A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115333845B (zh) * 2022-08-19 2024-04-12 南京理工大学 基于子集的隐私数据验证方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130311783A1 (en) * 2011-02-10 2013-11-21 Siemens Aktiengesellschaft Mobile radio device-operated authentication system using asymmetric encryption

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6782100B1 (en) 1997-01-29 2004-08-24 Certicom Corp. Accelerated finite field operations on an elliptic curve
US6038317A (en) * 1997-12-24 2000-03-14 Magliveras; Spyros S. Secret key cryptosystem and method utilizing factorizations of permutation groups of arbitrary order 2l
US6212279B1 (en) 1998-06-26 2001-04-03 The United States Of America As Represented By The United States National Security Agency Method of elliptic curve cryptographic key exchange using reduced base tau expansion in non-adjacent form
US6243467B1 (en) 1998-07-23 2001-06-05 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form
US20030223579A1 (en) * 2000-07-13 2003-12-04 Eran Kanter Secure and linear public-key cryptosystem based on parity-check error-correcting
US7113594B2 (en) * 2001-08-13 2006-09-26 The Board Of Trustees Of The Leland Stanford University Systems and methods for identity-based encryption and related cryptographic techniques
US7580521B1 (en) * 2003-06-25 2009-08-25 Voltage Security, Inc. Identity-based-encryption system with hidden public key attributes
US7822200B2 (en) * 2005-03-07 2010-10-26 Microsoft Corporation Method and system for asymmetric key security
JP4934010B2 (ja) * 2007-11-27 2012-05-16 日本電信電話株式会社 公開鍵暗号システム、公開鍵暗号方法、暗号化装置、復号化装置、暗号化プログラム及び復号化プログラム
US9100171B1 (en) * 2009-12-17 2015-08-04 Secure Forward, LLC Computer-implemented forum for enabling secure exchange of information
CN101964786A (zh) * 2010-09-17 2011-02-02 中山大学 一种基于机顶盒的信息安全传输系统及方法
JP5447544B2 (ja) * 2012-01-27 2014-03-19 沖電気工業株式会社 委託パラメータ情報生成装置、共有鍵合成装置、署名情報合成装置、通信装置、鍵共有被計算委託装置、署名情報生成被計算委託装置、被計算委託装置、鍵共有システム、署名情報検証システム及び通信システム
EP2940922B1 (de) * 2014-04-29 2019-10-16 Arnaud Pernel Symmetrische Kryptosysteme mit öffentlichem Schlüssel basierende auf dem Symmetrisches Gruppe
US9811680B2 (en) * 2015-06-04 2017-11-07 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
US10523440B2 (en) * 2015-09-22 2019-12-31 Securerf Corporation Signature generation and verification system
US10700870B2 (en) * 2015-09-22 2020-06-30 Veridify Security Inc. Signature generation and verification system
CN106411926B (zh) * 2016-11-03 2020-07-31 厦门安胜网络科技有限公司 一种数据加密通信方法及系统
CN107682141A (zh) * 2017-10-26 2018-02-09 广州市雷军游乐设备有限公司 用于数据传输的数据加密方法和系统
US11048551B2 (en) * 2018-04-25 2021-06-29 Dell Products, L.P. Secure delivery and deployment of a virtual environment
US11362835B2 (en) * 2019-06-28 2022-06-14 Intel Corporation Efficient post-quantum anonymous attestation with signature-based join protocol and unlimited signatures

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130311783A1 (en) * 2011-02-10 2013-11-21 Siemens Aktiengesellschaft Mobile radio device-operated authentication system using asymmetric encryption

Also Published As

Publication number Publication date
CN113330712A (zh) 2021-08-31
EP3883178A1 (de) 2021-09-22
US20220069984A1 (en) 2022-03-03
KR20200055672A (ko) 2020-05-21
KR102304831B1 (ko) 2021-09-27
AU2019381522A1 (en) 2021-07-01

Similar Documents

Publication Publication Date Title
EP3611949A4 (de) Schlüsselkonfigurationsverfahren, -vorrichtung und -system
EP3576446A4 (de) Sicherheitsimplementierungsverfahren und zugehörige vorrichtung und system
EP3566224A4 (de) Audiokommunikationssystem und -verfahren
EP3557840A4 (de) Sicherheitsimplementierungsverfahren, -vorrichtung und -system
EP3598823A4 (de) Konfigurationsverfahren, vorrichtung und system
EP3697022A4 (de) Mobilitätsverwaltungsverfahren, -vorrichtung und -system
EP3686885A4 (de) Verfahren und vorrichtung zur audiocodierung und -decodierung sowie audiocodier- und decodiersystem
EP3726797A4 (de) Verfahren, vorrichtung und system zur schlüsselverteilung
EP3432514A4 (de) Verfahren, vorrichtung und system zur informationsübertragung
EP3400718A4 (de) Audiokommunikationssystem und -verfahren
EP3435712A4 (de) Informationsverarbeitungsverfahren, vorrichtung und system
EP3820183A4 (de) Gruppenerzeugungsverfahren, -vorrichtung und -system
EP3633671A4 (de) Erzeugungsvorrichtung für audioanleitung, erzeugungsverfahren für audioanleitung und rundsendesystem
EP3609152A4 (de) Internet-der-dinge-authentifizierungssystem und internet-der-dinge-authentifizierungsverfahren
EP3644548A4 (de) Schlüsselaustauschsystem und schlüsselaustauschverfahren
EP3771244A4 (de) Authentifizierungsverfahren, zugehörige vorrichtung und system
EP3846565A4 (de) Verfahren, vorrichtung und system für kanalstatusinformationsfeedback
EP3688925A4 (de) Verfahren und system zur schlüsselvereinbarung mit halbgruppen
EP3584731A4 (de) Verfahren und system zur authentifizierungsverwaltung
EP3528415A4 (de) Informationsübertragungsverfahren, vorrichtung und system
EP3721580A4 (de) System und verfahren für kryptographische auswahlmechanismen
EP3843438A4 (de) Verfahren, vorrichtung und system zur schlüsselgenerierung
EP3877882A4 (de) Verteiltes entropiesystem und verfahren
EP3579482A4 (de) Informationsverarbeitungsverfahren, vorrichtung und system
EP3864820A4 (de) Systeme und verfahren für fortgeschrittene anwendungssicherheit

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210611

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009300000

Ipc: H04L0009140000

A4 Supplementary search report drawn up and despatched

Effective date: 20220707

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20220701BHEP

Ipc: H04L 9/08 20060101ALI20220701BHEP

Ipc: H04L 9/30 20060101ALI20220701BHEP

Ipc: H04L 9/06 20060101ALI20220701BHEP

Ipc: H04L 9/14 20060101AFI20220701BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230207